🫧
自宅の Ubuntu 24.04 マシンに Nextcloud を入れて、プライベートIPでのファイルストレージに使う
きっかけ
- 自宅で眠っていた古い MacBook Pro 2013 を何かに使おうと Ubuntu を入れてみたものの、結局あまり使っていなかった。
- 最近趣味でゲームを作ろうとしているが、コードの保存は github があるからいいが、その他のファイルのバックアップどうしようかと悩んでいた。
- 本格的に制作しているわけではないので、利用料を払ってDropbox等を使うまでも無いかなと二の足を踏んでいた。
⇒ Nextcloud (ownCloudの派生)という OSS があることを知り、試しに入れてみるかという気持ちで入れてみた。
インストール
参考
- 公式: https://docs.nextcloud.com/server/latest/admin_manual/installation/example_ubuntu.html
- Ubuntu 22.04でNextcloudをインストール - zenn https://zenn.dev/00c/articles/7f951e6ba3de65
公式の手順だとapacheだったが、nginxで動かしてみます。
以下を実行
$ sudo apt install mariadb-server php-gd php-mysql php-curl php-mbstring php-intl php-gmp php-bcmath php-xml php-imagick php-zip
$ sudo apt install nginx
$ sudo apt install php-fpm
設定
MariaDB
$ sudo mysql
CREATE USER 'nextcloud'@'localhost' IDENTIFIED BY 'password';
CREATE DATABASE IF NOT EXISTS nextcloud CHARACTER SET utf8mb4 COLLATE utf8mb4_general_ci;
GRANT ALL PRIVILEGES ON nextcloud.* TO 'nextcloud'@'localhost';
FLUSH PRIVILEGES;
quit;
php-fpm
参考
上記URLのとおり、php-fpmのlisten.ownerと、listen.groupを、nginxに合わせる必要があるらしいので修正。
$ sudo vi /etc/php/8.3/fpm/pool.d/www.conf
www.conf
;listen.owner = www-data
;listen.group = www-data
listen.owner = nginx
listen.group = nginx
nginx
参考
/var/www/nextcloud
を参照するようにします。
$ sudo vi /etc/nginx/conf.d/nextcloud.conf
上記URLの公式からコピペ。https 通信はしないのでそこを修正したのと、server unix:/var/run/php/php8.3-fpm.sock;
経由でPHPを見るように変更。
nextcloud.conf
# @see https://docs.nextcloud.com/server/19/admin_manual/installation/nginx.html
#
upstream php-handler {
# server 127.0.0.1:9000;
server unix:/var/run/php/php8.3-fpm.sock;
}
server {
listen 80;
listen [::]:80;
server_name localhost;
# enforce https
# listen 443 ssl http2;
# listen [::]:443 ssl http2;
# server_name cloud.example.com;
# Use Mozilla's guidelines for SSL/TLS settings
# https://mozilla.github.io/server-side-tls/ssl-config-generator/
# NOTE: some settings below might be redundant
# ssl_certificate /etc/ssl/nginx/cloud.example.com.crt;
# ssl_certificate_key /etc/ssl/nginx/cloud.example.com.key;
# Add headers to serve security related headers
# Before enabling Strict-Transport-Security headers please read into this
# topic first.
#add_header Strict-Transport-Security "max-age=15768000; includeSubDomains; preload;" always;
#
# WARNING: Only add the preload option once you read about
# the consequences in https://hstspreload.org/. This option
# will add the domain to a hardcoded list that is shipped
# in all major browsers and getting removed from this list
# could take several months.
add_header Referrer-Policy "no-referrer" always;
add_header X-Content-Type-Options "nosniff" always;
add_header X-Download-Options "noopen" always;
add_header X-Frame-Options "SAMEORIGIN" always;
add_header X-Permitted-Cross-Domain-Policies "none" always;
add_header X-Robots-Tag "none" always;
add_header X-XSS-Protection "1; mode=block" always;
# Remove X-Powered-By, which is an information leak
fastcgi_hide_header X-Powered-By;
# Path to the root of your installation
root /var/www/nextcloud;
location = /robots.txt {
allow all;
log_not_found off;
access_log off;
}
# The following 2 rules are only needed for the user_webfinger app.
# Uncomment it if you're planning to use this app.
#rewrite ^/.well-known/host-meta /public.php?service=host-meta last;
#rewrite ^/.well-known/host-meta.json /public.php?service=host-meta-json last;
# The following rule is only needed for the Social app.
# Uncomment it if you're planning to use this app.
#rewrite ^/.well-known/webfinger /public.php?service=webfinger last;
location = /.well-known/carddav {
return 301 $scheme://$host:$server_port/remote.php/dav;
}
location = /.well-known/caldav {
return 301 $scheme://$host:$server_port/remote.php/dav;
}
# set max upload size
client_max_body_size 512M;
fastcgi_buffers 64 4K;
# Enable gzip but do not remove ETag headers
gzip on;
gzip_vary on;
gzip_comp_level 4;
gzip_min_length 256;
gzip_proxied expired no-cache no-store private no_last_modified no_etag auth;
gzip_types application/atom+xml application/javascript application/json application/ld+json application/manifest+json application/rss+xml application/vnd.geo+json application/vnd.ms-fontobject application/x-font-ttf application/x-web-app-manifest+json application/xhtml+xml application/xml font/opentype image/bmp image/svg+xml image/x-icon text/cache-manifest text/css text/plain text/vcard text/vnd.rim.location.xloc text/vtt text/x-component text/x-cross-domain-policy;
# Uncomment if your server is build with the ngx_pagespeed module
# This module is currently not supported.
#pagespeed off;
location / {
rewrite ^ /index.php;
}
location ~ ^\/(?:build|tests|config|lib|3rdparty|templates|data)\/ {
deny all;
}
location ~ ^\/(?:\.|autotest|occ|issue|indie|db_|console) {
deny all;
}
location ~ ^\/(?:index|remote|public|cron|core\/ajax\/update|status|ocs\/v[12]|updater\/.+|oc[ms]-provider\/.+|.+\/richdocumentscode\/proxy)\.php(?:$|\/) {
fastcgi_split_path_info ^(.+?\.php)(\/.*|)$;
set $path_info $fastcgi_path_info;
try_files $fastcgi_script_name =404;
include fastcgi_params;
fastcgi_param SCRIPT_FILENAME $document_root$fastcgi_script_name;
fastcgi_param PATH_INFO $path_info;
# fastcgi_param HTTPS on;
# Avoid sending the security headers twice
fastcgi_param modHeadersAvailable true;
# Enable pretty urls
fastcgi_param front_controller_active true;
fastcgi_pass php-handler;
fastcgi_intercept_errors on;
fastcgi_request_buffering off;
}
location ~ ^\/(?:updater|oc[ms]-provider)(?:$|\/) {
try_files $uri/ =404;
index index.php;
}
# Adding the cache control header for js, css and map files
# Make sure it is BELOW the PHP block
location ~ \.(?:css|js|woff2?|svg|gif|map)$ {
try_files $uri /index.php$request_uri;
add_header Cache-Control "public, max-age=15778463";
# Add headers to serve security related headers (It is intended to
# have those duplicated to the ones above)
# Before enabling Strict-Transport-Security headers please read into
# this topic first.
#add_header Strict-Transport-Security "max-age=15768000; includeSubDomains; preload;" always;
#
# WARNING: Only add the preload option once you read about
# the consequences in https://hstspreload.org/. This option
# will add the domain to a hardcoded list that is shipped
# in all major browsers and getting removed from this list
# could take several months.
add_header Referrer-Policy "no-referrer" always;
add_header X-Content-Type-Options "nosniff" always;
add_header X-Download-Options "noopen" always;
add_header X-Frame-Options "SAMEORIGIN" always;
add_header X-Permitted-Cross-Domain-Policies "none" always;
add_header X-Robots-Tag "none" always;
add_header X-XSS-Protection "1; mode=block" always;
# Optional: Don't log access to assets
access_log off;
}
location ~ \.(?:png|html|ttf|ico|jpg|jpeg|bcmap|mp4|webm)$ {
try_files $uri /index.php$request_uri;
# Optional: Don't log access to other assets
access_log off;
}
}
nginx を起動。
$ sudo systemctl start nginx
$ sudo systemctl enable nginx
nextcloud のインストール
$ wget https://download.nextcloud.com/server/releases/latest.zip
$ unzip latest.zip
$ sudo mv nextcloud /var/www/
$ sudo mkdir /var/www/nextcloud/data
$ sudo chown -R www-data:www-data /var/www/nextcloud
以上で動きました。(たぶん)
いろいろ試行錯誤をしながら入れたのでもしかしたら漏れがあるかもしれません。そのときはすみません。
ブラウザからアクセス
ブラウザからアクセスすると初回の設定画面が表示されるので、もろもろ入力したら完了です。
クライアント側のアプリが Windows、Mac、Linux とあるので、使用するPCにインストールします。
想像していた以上にきれいな作りで、これが OSS とはすげえなって思いました。
エクスプローラにファイルを置いたら同期されることを確認。ちょっとテンション上がりました。
Discussion